Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Nation-State

Mandiant Catches Another North Korean Gov Hacker Group

Mandiant flags APT43 as a “moderately-sophisticated cyber operator that supports the interests of the North Korean regime.”

North Korea weapons funding

Threat hunters at Mandiant have caught another North Korean hacker group funding itself through cybercrime operations to support espionage campaigns against South Korean and U.S.-based government organizations.

The Google-owned incident response forensics firm flagged the group as APT43 and warned it’s a “moderately-sophisticated cyber operator that supports the interests of the North Korean regime. 

A new report from Mandiant said the threat actor’s cyberespionage campaigns include strategic intelligence collection aligned with North Korea’s geopolitical interests, credential harvesting and social engineering to support espionage activities, and financially-motivated cyber crime to fund operations.

Mandiant’s researchers say APT43’s collection priorities align with the mission of the Reconnaissance General Bureau (RGB), North Korea’s main foreign intelligence service, noting that the group’s focus on foreign policy and nuclear security issues supports North Korea’s strategic and nuclear ambitions.

Mandiant says it has been tracking the group since 2018 and observed a combination of spear-phishing campaigns, spoofed domains and email addresses as part of aggressive social engineering tactics. 

“Domains masquerading as legitimate sites are used in credential harvesting operations,” Mandiant said, noting that the group does not appear to be using exploits for zero-day vulnerabilities.

“APT43 maintains a high tempo of activity, is prolific in its phishing and credential collection campaigns, and has demonstrated coordination with other elements of the North Korean cyber ecosystem,” the company said, warning that targeting is focused on organizations in South Korea, the United States, Japan and Europe.

Advertisement. Scroll to continue reading.

Although the overall targeting reach is broad, Mandiant said the ultimate aim of APT43’s campaigns is most likely centered around enabling North Korea’s weapons program, including: collecting information about international negotiations, sanctions policy, and other country’s foreign relations and domestic politics as these may affect North Korea’s nuclear ambitions.

Related: North Korean Gov Hackers Caught Rigging Legit Software

Related: Lazarus Hackers Blamed for $100 Million Horizon Bridge Heist

Related: North Korea APT Lazarus Targeting Chemical Sector

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cyberwarfare

Ask any three people to define cyberwar and you will get three different answers. But as global geopolitics worsen and aggressive cyberattacks increase, this...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Nation-State

A China-linked hackers are exploiting a vulnerability (CVE-2022-42475 ) in Fortinet FortiOS SSL-VPN, Mandiant claims.

Cyberwarfare

In a campaign called Volt Typhoon, Microsoft says Chinese government hackers were siphoning data from critical infrastructure organizations in Guam, a U.S. territory in...